Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Oracle Linux 7.3 OSPP
CSEC2017014
Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
BSI-DSZ-CC-0813-2012
name Oracle Linux 7.3 OSPP Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
category Operating Systems ICs, Smart Cards and Smart Card-Related Devices and Systems
scheme SE DE
not_valid_after 14.02.2024 01.09.2019
not_valid_before 14.02.2019 06.06.2012
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certificate%20Oracle%20Linux%20OSPP%20CCRA.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20v2.0%20-%20Oracle%20Linux%20OSPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0813a_pdf.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/pracle%20ospp%20st.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/0813b_pdf.pdf
manufacturer Oracle Corporation Infineon Technologies AG
manufacturer_web https://www.oracle.com https://www.infineon.com/
security_level {} EAL5+, AVA_VAN.5, ALC_DVS.2
dgst 4cb308955bf45aed 2d236a32ede04769
heuristics/cert_id CSEC2017014 BSI-DSZ-CC-0813-2012
heuristics/cert_lab [] BSI
heuristics/extracted_sars ALC_FLR.3, ASE_CCL.1, AGD_PRE.1, ALC_CMC.1, AGD_OPE.1, ATE_IND.1, ASE_INT.1, ASE_ECD.1, ASE_OBJ.1, ASE_REQ.1, ALC_CMS.1, ASE_TSS.1, AVA_VAN.1, ADV_FSP.1 ALC_FLR.3, ASE_CCL.1, ATE_FUN.1, ASE_OBJ.2, ATE_DPT.3, AVA_VAN.5, ASE_INT.1, ALC_CMC.4, APE_ECD.1, ASE_REQ.2, ADV_INT.2, AGD_PRE.1, ATE_IND.2, ASE_ECD.1, APE_OBJ.2, ADV_IMP.1, ADV_TDS.4, ALC_LCD.1, ALC_DVS.2, ASE_SPD.1, APE_INT.1, ATE_COV.2, APE_REQ.2, ALC_CMS.5, APE_CCL.1, AGD_OPE.1, APE_SPD.1, ADV_FSP.5, ALC_DEL.1, ASE_TSS.1, ADV_ARC.1, ADV_SPM.1, ALC_TAT.2
heuristics/extracted_versions 7.3 1.02.008, 1.01
heuristics/report_references/directly_referenced_by {} ANSSI-CC-2012/51, BSI-DSZ-CC-0764-2012, BSI-DSZ-CC-0851-2013, BSI-DSZ-CC-0850-2013, BSI-DSZ-CC-0836-2013, ANSSI-CC-2012/44, BSI-DSZ-CC-0941-2016, ANSSI-CC-2012/32, BSI-DSZ-CC-0922-2014, ANSSI-CC-2012/31, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0751-2013, BSI-DSZ-CC-0952-2014, ANSSI-CC-2012/40, BSI-DSZ-CC-0760-2013, BSI-DSZ-CC-0818-2013, ANSSI-CC-2013/39, ANSSI-CC-2012/85, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0769-2012, ANSSI-CC-2012/41, BSI-DSZ-CC-0880-2013
heuristics/report_references/directly_referencing {} BSI-DSZ-CC-0728-2011
heuristics/report_references/indirectly_referenced_by {} ANSSI-CC-2012/51, BSI-DSZ-CC-0764-2012, BSI-DSZ-CC-0889-2013, BSI-DSZ-CC-0835-V2-2017, BSI-DSZ-CC-0952-V2-2016, BSI-DSZ-CC-0851-2013, BSI-DSZ-CC-0850-2013, BSI-DSZ-CC-0836-2013, ANSSI-CC-2012/44, BSI-DSZ-CC-0941-2016, ANSSI-CC-2012/32, BSI-DSZ-CC-0922-2014, ANSSI-CC-2013/11, ANSSI-CC-2012/31, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0751-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0952-2014, ANSSI-CC-2012/40, BSI-DSZ-CC-0760-2013, BSI-DSZ-CC-0818-2013, ANSSI-CC-2013/10, ANSSI-CC-2013/39, ANSSI-CC-2012/85, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0769-2012, ANSSI-CC-2012/41, BSI-DSZ-CC-0880-2013, BSI-DSZ-CC-0836-V2-2017
heuristics/report_references/indirectly_referencing {} BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0728-2011
heuristics/st_references/directly_referenced_by {} ANSSI-CC-2012/51, BSI-DSZ-CC-0836-2013, ANSSI-CC-2012/44, ANSSI-CC-2012/32, BSI-DSZ-CC-0922-2014, ANSSI-CC-2012/31, ANSSI-CC-2012/50, ANSSI-CC-2012/38, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0761-2013, BSI-DSZ-CC-0751-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0952-2014, ANSSI-CC-2012/40, BSI-DSZ-CC-0760-2013, BSI-DSZ-CC-0818-2013, ANSSI-CC-2013/10, ANSSI-CC-2013/39, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0829-V2-2015, BSI-DSZ-CC-0769-2012, ANSSI-CC-2012/41, BSI-DSZ-CC-0880-2013
heuristics/st_references/directly_referencing {} BSI-DSZ-CC-0728-2011
heuristics/st_references/indirectly_referenced_by {} ANSSI-CC-2012/51, ANSSI-CC-2013/32, ANSSI-CC-2014/08, BSI-DSZ-CC-0898-2014, ANSSI-CC-2014/07, ANSSI-CC-2013/33, ANSSI-CC-2014/13, ANSSI-CC-2013/34, ANSSI-CC-2014/62, ANSSI-CC-2014/48, BSI-DSZ-CC-0836-2013, ANSSI-CC-2014/11, ANSSI-CC-2012/44, ANSSI-CC-2012/32, ANSSI-CC-2015/09, BSI-DSZ-CC-0922-2014, ANSSI-CC-2012/31, ANSSI-CC-2012/50, ANSSI-CC-2012/38, ANSSI-CC-2016/73, BSI-DSZ-CC-0829-2012, BSI-DSZ-CC-0819-2012, BSI-DSZ-CC-0761-2013, ANSSI-CC-2016/75, BSI-DSZ-CC-0751-2013, ANSSI-CC-2013/40, BSI-DSZ-CC-0952-2014, ANSSI-CC-2012/40, ANSSI-CC-2016/74, ANSSI-CC-2014/14, BSI-DSZ-CC-0904-2015, ANSSI-CC-2014/61, BSI-DSZ-CC-0760-2013, ANSSI-CC-2014/12, BSI-DSZ-CC-0818-2013, ANSSI-CC-2014/09, ANSSI-CC-2014/06, ANSSI-CC-2013/10, ANSSI-CC-2013/35, ANSSI-CC-2013/39, BSI-DSZ-CC-0835-2013, BSI-DSZ-CC-0829-V2-2015, BSI-DSZ-CC-0769-2012, ANSSI-CC-2012/41, BSI-DSZ-CC-0880-2013
heuristics/st_references/indirectly_referencing {} BSI-DSZ-CC-0640-2010, BSI-DSZ-CC-0728-2011
heuristics/protection_profiles 1edd61e3f1f2ce0d f6d23054061d72ba
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_os_v4.1.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp0035b.pdf
pdf_data/cert_filename Certificate Oracle Linux OSPP CCRA.pdf
pdf_data/cert_keywords/cc_cert_id
  • SE:
    • CSEC2017014: 1
pdf_data/cert_keywords/cc_protection_profile_id
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/cc_sfr
pdf_data/cert_keywords/cc_claims
pdf_data/cert_keywords/vendor
pdf_data/cert_keywords/eval_facility
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/symmetric_crypto
pdf_data/cert_keywords/asymmetric_crypto
pdf_data/cert_keywords/pq_crypto
pdf_data/cert_keywords/hash_function
pdf_data/cert_keywords/crypto_scheme
pdf_data/cert_keywords/crypto_protocol
  • SSH:
    • SSH: 1
pdf_data/cert_keywords/randomness
pdf_data/cert_keywords/cipher_mode
pdf_data/cert_keywords/ecc_curve
pdf_data/cert_keywords/crypto_engine
pdf_data/cert_keywords/tls_cipher_suite
pdf_data/cert_keywords/crypto_library
pdf_data/cert_keywords/vulnerability
pdf_data/cert_keywords/side_channel_analysis
pdf_data/cert_keywords/technical_report_id
pdf_data/cert_keywords/device_model
pdf_data/cert_keywords/tee_name
pdf_data/cert_keywords/os_name
pdf_data/cert_keywords/cplc_data
pdf_data/cert_keywords/ic_data_group
pdf_data/cert_keywords/standard_id
pdf_data/cert_keywords/javacard_version
pdf_data/cert_keywords/javacard_api_const
pdf_data/cert_keywords/javacard_packages
pdf_data/cert_keywords/certification_process
pdf_data/cert_metadata
  • /CreationDate: D:20190321134048+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20190321134809+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 915753
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename Certification Report v2.0 - Oracle Linux OSPP.pdf 0813a_pdf.pdf
pdf_data/report_frontpage
  • DE:
  • DE:
    • cert_id: BSI-DSZ-CC-0813-2012
    • cert_item: Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software
    • cert_lab: BSI
    • developer: Infineon Technologies AG
    • match_rules: ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)']
pdf_data/report_keywords/cc_cert_id
  • SE:
    • CSEC2017014: 18
  • DE:
    • BSI-DSZ-CC-0728-2011: 3
    • BSI-DSZ-CC-0813-2012: 24
    • BSI-DSZ-CC-S-0007-: 1
pdf_data/report_keywords/cc_protection_profile_id
  • BSI:
    • BSI-CC-PP-0035-2007: 3
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL1: 1
  • EAL:
    • EAL 4: 3
    • EAL 5: 6
    • EAL 5 augmented: 3
    • EAL1: 7
    • EAL2: 3
    • EAL3: 4
    • EAL4: 8
    • EAL5: 6
    • EAL5+: 1
    • EAL6: 4
    • EAL7: 4
  • ITSEC:
    • ITSEC Evaluation: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
    • ALC_FLR.3: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC: 1
    • ADV_ARC.1: 1
    • ADV_FSP: 1
    • ADV_FSP.1: 1
    • ADV_FSP.2: 1
    • ADV_FSP.3: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 2
    • ADV_FSP.6: 1
    • ADV_IMP: 1
    • ADV_IMP.1: 1
    • ADV_IMP.2: 1
    • ADV_INT: 1
    • ADV_INT.1: 1
    • ADV_INT.2: 2
    • ADV_INT.3: 1
    • ADV_SPM: 1
    • ADV_SPM.1: 1
    • ADV_TDS: 1
    • ADV_TDS.1: 1
    • ADV_TDS.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 2
    • ADV_TDS.5: 1
    • ADV_TDS.6: 1
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 1
    • AGD_PRE: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 1
    • ALC_CMC.2: 1
    • ALC_CMC.3: 1
    • ALC_CMC.4: 2
    • ALC_CMC.5: 1
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 1
    • ALC_CMS.3: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL: 1
    • ALC_DEL.1: 2
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 7
    • ALC_FLR: 1
    • ALC_FLR.1: 1
    • ALC_FLR.2: 1
    • ALC_FLR.3: 1
    • ALC_LCD.1: 2
    • ALC_LCD.2: 1
    • ALC_TAT: 1
    • ALC_TAT.1: 1
    • ALC_TAT.2: 3
    • ALC_TAT.3: 1
  • APE:
    • APE_CCL.1: 1
    • APE_ECD.1: 1
    • APE_INT.1: 1
    • APE_OBJ.1: 1
    • APE_OBJ.2: 1
    • APE_REQ.1: 1
    • APE_REQ.2: 1
    • APE_SPD.1: 1
  • ASE:
    • ASE_CCL: 1
    • ASE_CCL.1: 1
    • ASE_ECD: 1
    • ASE_ECD.1: 1
    • ASE_INT: 1
    • ASE_INT.1: 1
    • ASE_OBJ: 1
    • ASE_OBJ.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.1: 1
    • ASE_REQ.2: 1
    • ASE_SPD: 1
    • ASE_SPD.1: 1
    • ASE_TSS: 1
    • ASE_TSS.1: 1
    • ASE_TSS.2: 1
  • ATE:
    • ATE_COV: 1
    • ATE_COV.1: 1
    • ATE_COV.2: 1
    • ATE_COV.3: 1
    • ATE_DPT: 1
    • ATE_DPT.1: 1
    • ATE_DPT.2: 1
    • ATE_DPT.3: 2
    • ATE_DPT.4: 1
    • ATE_FUN: 1
    • ATE_FUN.1: 1
    • ATE_FUN.2: 1
    • ATE_IND: 1
    • ATE_IND.1: 1
    • ATE_IND.2: 1
    • ATE_IND.3: 1
  • AVA:
    • AVA_VAN: 2
    • AVA_VAN.1: 1
    • AVA_VAN.2: 1
    • AVA_VAN.3: 1
    • AVA_VAN.4: 1
    • AVA_VAN.5: 6
pdf_data/report_keywords/cc_claims
  • A:
    • A.PLATFORM: 1
    • A.PROPER_ADMIN: 1
    • A.PROPER_USER: 1
  • T:
    • T.LIMITED_PHYSICAL_ACCESS: 1
    • T.LOCAL_ATTACK: 1
    • T.NETWORK_ATTACK: 1
    • T.NETWORK_EAVESDROP: 1
  • O:
    • O.C: 2
  • R:
    • R.O: 2
pdf_data/report_keywords/vendor
  • GD:
    • G&D: 1
  • Infineon:
    • Infineon: 12
    • Infineon Technologies: 7
    • Infineon Technologies AG: 19
pdf_data/report_keywords/eval_facility
  • atsec:
    • atsec: 5
  • TUV:
    • TÜV Informationstechnik: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 4
  • DES:
    • 3DES:
      • 3DES: 3
      • Triple-DES: 2
    • DES:
      • DES: 3
  • constructions:
    • MAC:
      • HMAC: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
  • ECC:
    • ECC:
      • ECC: 4
    • ECDH:
      • ECDH: 2
    • ECDSA:
      • ECDSA: 5
  • FF:
    • DH:
      • Diffie-Hellman: 1
  • RSA:
    • RSA 1024: 1
    • RSA-2048: 1
    • RSA2048: 4
    • RSA4096: 4
pdf_data/report_keywords/hash_function
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
  • SHA:
    • SHA2:
      • SHA-2: 28
pdf_data/report_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 1
pdf_data/report_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 7
    • SSHv2: 2
  • TLS:
    • TLS:
      • TLS: 6
      • TLS v1.2: 1
pdf_data/report_keywords/randomness
  • RNG:
    • RNG: 1
  • PRNG:
    • PRNG: 1
  • RNG:
    • RNG: 1
  • TRNG:
    • TRNG: 1
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2017-9150: 1
    • CVE-2018-14634: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • DFA: 3
    • physical tampering: 1
  • SCA:
    • DPA: 4
    • SPA: 3
  • other:
    • JIL: 3
pdf_data/report_keywords/technical_report_id
  • BSI:
    • BSI 7125: 2
    • BSI 7148: 1
    • BSI TR-02102: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
  • X509:
    • X.509: 1
  • BSI:
    • AIS 20: 1
    • AIS 25: 2
    • AIS 26: 2
    • AIS 31: 2
    • AIS 32: 1
    • AIS 34: 2
    • AIS 36: 3
    • AIS 38: 1
    • AIS31: 1
    • AIS47: 1
  • ISO:
    • ISO/IEC 18092: 6
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • OS relies upon a trustworthy computing platform for its execu- tion. This underlying platform is out of scope of this PP. 4.3 Clarification of Scope The Security Target [ST] contains four threats, which have: 1
    • out of scope: 1
  • ConfidentialDocument:
    • M7820 A11, Version 1, 2012-06-01, TÜV Informationstechnik GmbH – Evaluation Body for IT Security (confidential document) [9] ETR for composite evaluation according to AIS 36 for the Product M7820 A11, Version 1: 1
    • TÜV Informationstechnik GmbH, Evaluation Body for IT Security (confidential document) [10] Configuration Management Scope M7820 A11 including optional Software Libraries RSA – EC –: 1
    • – Toolbox, Version 2.0, 2012-05-03, Infineon Technologies AG (confidential document) [11] SLE70 Crypto Library for Crypto@2304T RSA / ECC / Toolbox User Interface, Version 1.02.008: 1
pdf_data/report_metadata
  • /Author: MIXRO
  • /CreationDate: D:20190321091650+01'00'
  • /ModDate: D:20190321140531+01'00'
  • /Producer: Microsoft: Print To PDF
  • /Title: Microsoft Word - Certification Report - Oracle Linux 7 OSPP
  • pdf_file_size_bytes: 765983
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 17
  • /Author: Bundesamt für Sicherheit in der Informationstechnik
  • /CreationDate: D:20120620074213+02'00'
  • /Creator: Writer
  • /Keywords: "Common Criteria, Certification, Zertifizierung, Infineon smart card IC (Security Controller) M7820 A11 with optional RSA2048/4096 v1.02.008, EC v1.02.008, SHA-2 v1.01 and Toolbox v1.02.008 libraries and with specific IC dedicated software, Infineon Technologies AG"
  • /ModDate: D:20120622114739+02'00'
  • /Producer: OpenOffice.org 3.2
  • /Subject: Common Criteria Zertifizierung
  • /Title: Certification Report BSI-DSZ-CC-0813-2012
  • pdf_file_size_bytes: 1310180
  • pdf_hyperlinks: https://www.bsi.bund.de/, http://www.commoncriteriaportal.org/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 46
pdf_data/st_filename pracle ospp st.pdf 0813b_pdf.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC2017014: 2
  • DE:
    • BSI-DSZ-CC-0728-2011: 1
pdf_data/st_keywords/cc_protection_profile_id
  • BSI:
    • BSI-PP-0035: 2
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL 5: 3
    • EAL 5 augmented: 3
    • EAL5: 5
    • EAL5 augmented: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_ARC.1: 2
    • ADV_FSP: 1
    • ADV_FSP.2: 1
    • ADV_FSP.4: 1
    • ADV_FSP.5: 3
    • ADV_IMP.1: 2
    • ADV_INT.2: 1
    • ADV_TDS.3: 1
    • ADV_TDS.4: 1
  • AGD:
    • AGD_OPE.1: 2
    • AGD_PRE.1: 2
  • ALC:
    • ALC_CMC.4: 1
    • ALC_CMS: 1
    • ALC_CMS.4: 1
    • ALC_CMS.5: 3
    • ALC_DEL.1: 1
    • ALC_DVS: 1
    • ALC_DVS.1: 1
    • ALC_DVS.2: 9
    • ALC_LCD.1: 1
    • ALC_TAT.2: 1
  • ASE:
    • ASE_CCL: 2
    • ASE_CCL.1: 1
    • ASE_ECD: 2
    • ASE_ECD.1: 1
    • ASE_INT: 2
    • ASE_INT.1: 1
    • ASE_OBJ: 2
    • ASE_OBJ.2: 1
    • ASE_REQ: 2
    • ASE_REQ.2: 1
    • ASE_SPD: 2
    • ASE_SPD.1: 1
    • ASE_TSS: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.2: 1
    • ATE_DPT.3: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.5: 11
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
  • FCS:
    • FCS_CKM: 1
    • FCS_CKM.1: 2
    • FCS_CKM.1.1: 1
    • FCS_CKM.2: 2
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 11
    • FCS_COP.1.1: 4
    • FCS_RBG_EXT.1: 2
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_SSHC_EXT.1: 2
    • FCS_SSHC_EXT.1.1: 1
    • FCS_SSHC_EXT.1.2: 1
    • FCS_SSHC_EXT.1.3: 1
    • FCS_SSHC_EXT.1.4: 1
    • FCS_SSHC_EXT.1.5: 1
    • FCS_SSHC_EXT.1.6: 1
    • FCS_SSHC_EXT.1.7: 1
    • FCS_SSHC_EXT.1.8: 1
    • FCS_SSHS_EXT.1: 2
    • FCS_SSHS_EXT.1.1: 1
    • FCS_SSHS_EXT.1.2: 1
    • FCS_SSHS_EXT.1.3: 1
    • FCS_SSHS_EXT.1.4: 1
    • FCS_SSHS_EXT.1.5: 1
    • FCS_SSHS_EXT.1.6: 1
    • FCS_SSHS_EXT.1.7: 1
    • FCS_SSH_EXT.1: 2
    • FCS_SSH_EXT.1.1: 1
    • FCS_STO_EXT.1: 2
    • FCS_STO_EXT.1.1: 1
    • FCS_TLSC_EXT: 1
    • FCS_TLSC_EXT.1: 4
    • FCS_TLSC_EXT.1.1: 2
    • FCS_TLSC_EXT.1.2: 2
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.2: 2
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSS_EXT.1.1: 1
  • FDP:
    • FDP_ACF_EXT.1: 2
    • FDP_ACF_EXT.1.1: 1
    • FDP_IFC_EXT.1: 2
    • FDP_IFC_EXT.1.1: 1
  • FIA:
    • FIA_AFL.1: 2
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 1
    • FIA_UAU.5: 2
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 2
  • FMT:
    • FMT_MOF: 1
    • FMT_MOF_EXT.1: 2
    • FMT_MOF_EXT.1.1: 1
    • FMT_SMF: 1
    • FMT_SMF_EXT.1: 4
    • FMT_SMF_EXT.1.1: 2
  • FPT:
    • FPT_ACF_EXT.1: 2
    • FPT_ACF_EXT.1.1: 1
    • FPT_ACF_EXT.1.2: 1
    • FPT_ASLR_EXT.1: 2
    • FPT_ASLR_EXT.1.1: 1
    • FPT_SBOP_EXT.1: 2
    • FPT_SBOP_EXT.1.1: 1
    • FPT_TST_EXT.1: 3
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT.1: 2
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.2: 2
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
  • FTP:
    • FTP_ITC_EXT.1: 2
    • FTP_ITC_EXT.1.1: 1
    • FTP_TRP.1: 2
    • FTP_TRP.1.1: 1
    • FTP_TRP.1.2: 1
    • FTP_TRP.1.3: 1
  • FAU:
    • FAU_GEN: 1
    • FAU_SAS: 4
    • FAU_SAS.1: 10
    • FAU_SAS.1.1: 1
  • FCS:
    • FCS_CKM: 24
    • FCS_CKM.1: 34
    • FCS_CKM.2: 5
    • FCS_CKM.4: 24
    • FCS_COP: 58
    • FCS_COP.1: 28
    • FCS_RNG: 12
    • FCS_RNG.1: 30
    • FCS_RNG.1.1: 1
    • FCS_RNG.1.2: 1
  • FDP:
    • FDP_ACC.1: 25
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 22
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_IFC.1: 15
    • FDP_ITC.1: 18
    • FDP_ITC.2: 18
    • FDP_ITT.1: 18
    • FDP_SDI.1: 17
    • FDP_SDI.1.1: 1
    • FDP_SDI.2: 15
    • FDP_SDI.2.1: 2
    • FDP_SDI.2.2: 2
  • FIA:
    • FIA_SOS.2: 3
    • FIA_SOS.2.1: 1
    • FIA_SOS.2.2: 2
  • FMT:
    • FMT_CKM.4: 1
    • FMT_LIM: 3
    • FMT_LIM.1: 7
    • FMT_LIM.2: 7
    • FMT_MSA.1: 20
    • FMT_MSA.1.1: 1
    • FMT_MSA.2: 1
    • FMT_MSA.3: 21
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_SMF.1: 16
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 6
  • FPT:
    • FPT_AMT.1: 1
    • FPT_FLS.1: 19
    • FPT_ITT.1: 16
    • FPT_LIM.2: 1
    • FPT_PHP.3: 25
    • FPT_TST: 7
    • FPT_TST.1: 11
    • FPT_TST.2: 36
    • FPT_TST.2.1: 1
  • FRU:
    • FRU_FLT.2: 7
pdf_data/st_keywords/cc_claims
  • A:
    • A.CONNECT: 1
    • A.PLATFORM: 4
    • A.PROPER_ADMIN: 4
    • A.PROPER_USER: 4
  • O:
    • O.ACCOUNTABILITY: 2
    • O.INTEGRITY: 4
    • O.MANAGEMENT: 4
    • O.PROTECTED_COMMS: 4
    • O.PROTECTED_STORAGE: 3
  • OE:
    • OE.PLATFORM: 3
    • OE.PROPER_ADMIN: 3
    • OE.PROPER_USER: 3
  • T:
    • T.LIMITED_PHYSICAL_A: 1
    • T.LIMITED_PHYSICAL_ACCESS: 2
    • T.LOCAL_ATTACK: 3
    • T.NETWORK_ATTACK: 8
    • T.NETWORK_EAVESDRO: 1
    • T.NETWORK_EAVESDROP: 5
  • O:
    • O.RND: 1
  • T:
    • T.RND: 1
pdf_data/st_keywords/vendor
  • Infineon:
    • Infineon: 5
    • Infineon Technologies: 7
    • Infineon Technologies AG: 15
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 165
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 8
      • AES-128: 3
      • AES-256: 3
  • DES:
    • 3DES:
      • 3DES: 1
    • DES:
      • DES: 1
  • constructions:
    • MAC:
      • HMAC: 24
  • AES_competition:
    • AES:
      • AES: 24
  • DES:
    • 3DES:
      • 3DES: 17
      • Triple-DES: 3
    • DES:
      • DES: 6
  • constructions:
    • MAC:
      • HMAC: 4
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 1
    • ECDSA:
      • ECDSA: 15
  • FF:
    • DH:
      • DH: 2
      • Diffie-Hellman: 30
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECC:
      • ECC: 10
    • ECDH:
      • ECDH: 4
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • Diffie-Hellman: 5
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 1024: 1
    • RSA-2048: 1
    • RSA2048: 1
    • RSA4096: 1
pdf_data/st_keywords/hash_function
  • MD:
    • MD5:
      • MD5: 1
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 19
    • SHA2:
      • SHA-2: 4
      • SHA-256: 12
      • SHA-384: 9
      • SHA-512: 9
      • SHA2: 1
  • SHA:
    • SHA2:
      • SHA-2: 61
      • SHA-256: 2
      • SHA-512: 2
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
    • Key exchange: 1
  • MAC:
    • MAC: 16
  • KA:
    • Key Agreement: 1
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 1
  • IPsec:
    • IPsec: 1
  • SSH:
    • SSH: 101
    • SSHv2: 15
  • TLS:
    • TLS:
      • TLS: 37
      • TLS 1.1: 1
      • TLS 1.2: 2
      • TLS v1.1: 1
      • TLS v1.2: 1
      • TLSv1.1: 1
      • TLSv1.2: 1
  • VPN:
    • VPN: 5
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 1
  • PRNG:
    • PRNG: 6
  • RNG:
    • RND: 2
    • RNG: 9
  • TRNG:
    • TRNG: 14
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 4
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 5
pdf_data/st_keywords/ecc_curve
  • NIST:
    • NIST P-256: 4
    • NIST P-384: 4
    • NIST P-521: 3
    • P-256: 13
    • P-384: 13
    • P-521: 12
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_keywords/crypto_library
  • NSS:
    • NSS: 21
  • OpenSSL:
    • OpenSSL: 19
  • libgcrypt:
    • libgcrypt: 6
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • DFA: 7
    • Malfunction: 12
    • fault induction: 1
    • malfunction: 1
  • SCA:
    • DPA: 10
    • Leak-Inherent: 10
    • Physical Probing: 2
    • SPA: 5
    • physical probing: 1
    • side channel: 7
pdf_data/st_keywords/technical_report_id
  • BSI:
    • BSI TR-02102: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 2
    • FIPS 186-4: 9
    • FIPS PUB 186-4: 5
  • NIST:
    • NIST SP 800-38A: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-57: 1
  • RFC:
    • RFC 2460: 1
    • RFC 2560: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4251: 1
    • RFC 4252: 2
    • RFC 4253: 2
    • RFC 4346: 1
    • RFC 4492: 4
    • RFC 5246: 6
    • RFC 5280: 6
    • RFC 5289: 4
    • RFC 5759: 1
    • RFC 6066: 1
    • RFC 6125: 1
    • RFC3526: 1
    • RFC4252: 2
    • RFC4253: 3
    • RFC4419: 1
    • RFC5246: 1
    • RFC5656: 3
  • X509:
    • X.509: 17
  • BSI:
    • AIS31: 4
    • AIS32: 4
  • CC:
    • CCMB-2009-07-001: 1
    • CCMB-2009-07-002: 2
    • CCMB-2009-07-003: 2
  • FIPS:
    • FIPS PUB 180-4: 2
    • FIPS PUB 197: 2
  • ISO:
    • ISO/IEC 14443: 2
    • ISO/IEC 18092: 6
    • ISO/IEC 7816-3: 1
    • ISO/IEC18092: 6
  • PKCS:
    • PKCS#1: 1
  • RFC:
    • RFC 5639: 1
    • RFC3447: 11
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. 3.3.2 Personnel aspects A.PROPER_USER The user of the OS is not willfully negligent or: 1
    • out of scope: 2
pdf_data/st_metadata
  • /Author: Hans-Ulrich Buchmüller; modified by Steffen Heinkel
  • /CreationDate: D:20120516160724+02'00'
  • /Creator: Microsoft® Word 2010
  • /ModDate: D:20120622123754+02'00'
  • /Producer: Microsoft® Word 2010
  • /Title: Security Target
  • pdf_file_size_bytes: 1135564
  • pdf_hyperlinks: http://www.bsi.bund.de/
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 81
state/cert/convert_ok True False
state/cert/download_ok True False
state/cert/extract_ok True False
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different